{"id":3379,"date":"2022-06-17T22:42:00","date_gmt":"2022-06-17T20:42:00","guid":{"rendered":"https:\/\/webdev.atsec.us\/?p=3379"},"modified":"2024-07-25T20:53:57","modified_gmt":"2024-07-25T18:53:57","slug":"atsec-virtually-at-the-national-cybersecurity-center-of-excellence","status":"publish","type":"post","link":"https:\/\/webdev.atsec.us\/atsec-virtually-at-the-national-cybersecurity-center-of-excellence\/","title":{"rendered":"atsec virtually at the National Cybersecurity Center of Excellence"},"content":{"rendered":"\n
\"\"<\/figure>\n\n\n\n

atsec is excited to have been invited to the virtual kick-off meeting for the \u201cAutomation of the NIST Cryptographic Module Validation Program\u201d at the National Cybersecurity Center of Excellence<\/a> (NCCoE).<\/p>\n\n\n\n

The National Institute for Standards and Technology<\/a> (NIST) organized the kick-off meeting on June 1st of, 2022. It started with an introduction by NIST, followed by presentations from several collaborators, and ended with a discussion and outline of the next steps.<\/p>\n\n\n\n

atsec supports the NCCoE initiative to automate the Cryptographic Module Validation Program<\/a> (CMVP) to shorten the time for the \u201creview pending,\u201d \u201cin review,\u201d and \u201ccoordination\u201d phases of module validation. The atsec team will focus on identifying Test Evidence (TE) items that could be automated and ensuring that the automation works with the CMVP\u2019s WebCryptic tool.<\/p>\n\n\n\n

atsec has been involved in other automation tools like the Automated Cryptographic Validation Testing System<\/a> (ACVTS) and is looking forward to the challenge of bringing automation to the CMVP.<\/p>\n","protected":false},"excerpt":{"rendered":"

atsec is excited to have been invited to the virtual kick-off meeting for the \u201cAutomation of the NIST Cryptographic Module Validation Program\u201d at the National Cybersecurity Center of Excellence (NCCoE). The National Institute for Standards and Technology (NIST) organized the kick-off meeting on June 1st of, 2022. It started with an introduction by NIST, followed […]<\/p>\n","protected":false},"author":2,"featured_media":3380,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"inline_featured_image":false,"footnotes":""},"categories":[7,9,6,11],"tags":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/posts\/3379"}],"collection":[{"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/users\/2"}],"replies":[{"embeddable":true,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/comments?post=3379"}],"version-history":[{"count":1,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/posts\/3379\/revisions"}],"predecessor-version":[{"id":3381,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/posts\/3379\/revisions\/3381"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/media\/3380"}],"wp:attachment":[{"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/media?parent=3379"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/categories?post=3379"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/webdev.atsec.us\/wp-json\/wp\/v2\/tags?post=3379"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}